Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 16 June 2015 09:19 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5238E1A88D7 for <cfrg@ietfa.amsl.com>; Tue, 16 Jun 2015 02:19:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mlxeBjbWCFLT for <cfrg@ietfa.amsl.com>; Tue, 16 Jun 2015 02:19:03 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [217.34.220.150]) by ietfa.amsl.com (Postfix) with ESMTP id 874D41A1F00 for <cfrg@irtf.org>; Tue, 16 Jun 2015 02:19:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1434446335; d=isode.com; s=selector; i=@isode.com; bh=y3EKYn+OtUwNgehCnMHzN/vtkunxDALpRTRy0ssW85E=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=mhiAM32/POth+xPWOq1yr3AyucdrQobchnhDmCpd1txmO7TsohcnQzz6l82K3mE/5Ss8QH 3jOGRflhW1J/Agv7HqsGvJc8gChzIapPhTW/Scbo07RyRRkIaMuFyRl10tW2NmTdCqeNNl b1ulsor3rCvQ9shBV/3XO5ucXkB3gVk=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VX=p-wAZW7O5@waldorf.isode.com>; Tue, 16 Jun 2015 10:18:54 +0100
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <557FEA01.7070207@isode.com>
Date: Tue, 16 Jun 2015 10:18:57 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: cfrg@irtf.org
References: <20150613003136.29124.qmail@cr.yp.to>
In-Reply-To: <20150613003136.29124.qmail@cr.yp.to>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1Uy4QQUx7etkTWvhjUwis_r05No>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2015 09:19:04 -0000

On 13/06/2015 01:31, D. J. Bernstein wrote:
> Alexey Melnikov writes:
>> After discussing answers to this poll chairs concluded that despite
>> security limitations of Initiliase-Update-Finalise (IUF) APIs on
>> verifier's end, there is rough consensus that any recommended CFRG
>> signature scheme should support such APIs.
> I can't figure out what this statement means. Can you please clarify
> what you're saying the rough consensus is?
>
> Taking, e.g., Ed25519 as an example: Would recommending
>
>     * Ed25519(m) as the higher-security default and
>     * Ed25519(SHA-3-512(m)), with an IUF API, for protocols that want
>       small devices to be able to handle large messages in one pass
>
> meet the requirement to "support" an IUF API?
>
> Or are you saying that the recommendation would have to be just
> Ed25519(SHA-3-512(m)), and that there's rough consensus against
> splitting out the Ed25519(m) layer for protocols that want the higher
> security?
The rough consensus is that CFRG EC signature recommendation to IETF 
would have to provide IUF API.

In your example, this means that "Ed25519(SHA-3-512(m)), with an IUF 
API" satisfies the requirement and CFRG poll result doesn't say anything 
about (doesn't recommend and doesn't prohibit) "Ed25519(m) as the 
higher-security default".